Vulnerabilities > Mozilla > Firefox > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-12-22 CVE-2022-45406 Use After Free vulnerability in Mozilla Firefox
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape.
network
low complexity
mozilla CWE-416
critical
9.8
2022-12-22 CVE-2022-34485 Out-of-bounds Write vulnerability in Mozilla Firefox 101.0/101.0.1
Mozilla developers Bryce Seager van Dyk and the Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101.
network
low complexity
mozilla CWE-787
critical
9.8
2022-12-22 CVE-2022-31747 Use After Free vulnerability in Mozilla Firefox
Mozilla developers Andrew McCreight, Nicolas B.
network
low complexity
mozilla CWE-416
critical
9.8
2022-12-22 CVE-2022-29917 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8.
network
low complexity
mozilla CWE-787
critical
9.8
2022-12-22 CVE-2022-22759 Unspecified vulnerability in Mozilla Firefox
If a document created a sandboxed iframe without <code>allow-scripts</code>, and subsequently appended an element to the iframe's document that e.g.
network
low complexity
mozilla
critical
9.6
2022-12-22 CVE-2021-4129 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94.
network
low complexity
mozilla CWE-787
critical
9.8
2021-12-08 CVE-2021-38503 Incorrect Authorization vulnerability in multiple products
The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame.
network
low complexity
mozilla debian CWE-863
critical
10.0
2020-12-09 CVE-2020-26950 Use After Free vulnerability in Mozilla Firefox
In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition.
network
mozilla CWE-416
critical
9.3
2020-12-09 CVE-2020-26952 Out-of-bounds Write vulnerability in Mozilla Firefox
Incorrect bookkeeping of functions inlined during JIT compilation could have led to memory corruption and a potentially exploitable crash when handling out-of-memory errors.
network
mozilla CWE-787
critical
9.3
2020-12-09 CVE-2020-26960 Use After Free vulnerability in Mozilla Firefox
If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash.
network
mozilla CWE-416
critical
9.3